[FD] GoAutoDial CE 3.3 Multiple SQL injections, Command Injection

2015-12-09 Thread Rio Sherri
goautodial Description: Binary data ___ Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisclosure Web Archives & RSS: http://seclists.org/fulldisclosure/

[FD] EasyCafe Server <= 2.2.14 Remote File Read

2015-12-26 Thread Rio Sherri
# Title : EasyCafe Server <= 2.2.14 Remote File Read # Date : 25/12/2015 # Author : R-73eN # Tested on : Windows 7 Ultimate # Software Link : http://www.tinasoft.com/easycafe/ # Vulnerable Versions : EasyCafe Server <= 2.2.14 # EasyCafe Server has a feature to upload file from the server to a

[FD] Notepad ++ NPPFtp Plugin Buffer Overflow

2015-12-19 Thread Rio Sherri
# Title : Notepad ++ NPPFtp Plugin Buffer Overflow # Date : 19/12/2015 # Author : R-73eN # Tested on : NPPFtp 0.26.3 (Latest Version) # Software : http://sourceforge.net/projects/nppftp/ # Vendor : https://notepad-plus-plus.org/ # _____ __ # |_ _|_ __ /

[FD] PFSense <= 2.2.5 Directory Traversal

2015-12-18 Thread Rio Sherri
eter is the path of the crafted file, will trigger the vulnerability. Thanks Rio Sherri https://www.infogen.al/ - Infogen AL ___ Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisclosure Web Archives & RSS: http://seclists.org/fulldisclosure/

[FD] Apple Software Update 2.1.3 (Windows) Remote Command Execution.

2016-02-03 Thread Rio Sherri
rAdmin.exe Basically this are the commands that get executed throughout installation. So modifying this response through a MITM, adding an argument as below From: QuickTime.msi To: QuickTime.msi Our command executes. Rio Sherri Infogen AL ___ Sent through the Full Dis

[FD] Unrar 0.0.1 Memory Corruption

2016-09-08 Thread Rio Sherri
# Title : Unrar 0.0.1 Memory Corruption # Date : 05/09/2016 # Author : R-73eN # Tested on : Linux VM 2.6.38-8-generic #42-Ubuntu SMP Mon Apr 11 03:31:50 UTC 2011 i686 i686 i386 GNU/Linux # Software : https://github.com/defiant-labs/unrar-free root@VM:~/unrar-free/src# unrar --version unrar 0.0.1

[FD] KeepNote 0.7.8 Remote Command Execution

2016-09-29 Thread Rio Sherri
# Title : KeepNote 0.7.8 Remote Command Execution # Date : 29/09/2016 # Author : R-73eN # Twitter : https://twitter.com/r_73en # Tested on : KeepNote 0.7.8 (Kali Linux , and Windows 7) # Software : http://keepnote.org/index.shtml#download # Vendor : ~ # # DESCRIPTION: # # When the KeepNote imports

[FD] Symantec Messaging Gateway <= 10.6.1 Directory Traversal

2016-09-28 Thread Rio Sherri
# Title : Symantec Messaging Gateway <= 10.6.1 Directory Traversal # Date : 28/09/2016 # Author : R-73eN # Tested on : Symantec Messaging Gateway 10.6.1 (Latest) # Software : https://www.symantec.com/products/threat-protection/messaging-gateway # Vendor : Symantec # CVE : CVE-2016-5312 #

[FD] Avira Antivirus >= 15.0.21.86 Command Execution (SYSTEM)

2016-11-09 Thread Rio Sherri
# Title : Avira Antivirus >= 15.0.21.86 Command Execution (SYSTEM) # Date : 08/11/2016 # Author : R-73eN # Tested on: Avira Antivirus 15.0.21.86 in Windows 7 # Vendor : https://www.avira.com/ # Disclosure Timeline: # 2016-06-28 - Reported to Vendor through Bugcrowd. # 2016-06-29 - Vendor Replied.

[FD] Billion Router 7700NR4 Remote Root Command Execution

2016-10-11 Thread Rio Sherri
# Title : Billion Router 7700NR4 Remote Root Command Execution # Date : 06/10/2016 # Author : R-73eN # Tested on: Billion Router 7700NR4 # Vendor : http://www.billion.com/ # Vulnerability Description: # This router is a widely used here in Albania. It is given by a telecom provider to the home and

[FD] Dual DHCP DNS Server 7.29 Buffer Overflow (Dos)

2016-12-09 Thread Rio Sherri
# Date : 07/12/2016 # Author : R-73eN # Tested on: Dual DHCP DNS Server 7.29 on Windows 7 SP1 (32bit) # Vendor : http://dhcp-dns-server.sourceforge.net/ # Software : https://sourceforge.net/projects/dhcp-dns-server/files/Dual%20DHCP%20DNS%20Server/DualServerInstallerV7.29.exe/download #

[FD] Eagle Speed USB MODEM SOFTWARE Privilege Escalation

2016-12-01 Thread Rio Sherri
# Vulnerability Description: # When the Eagle Speed software is installed a service with name ZDServ is installed. # The service itself has the right permissions which do not allow to reconfigure the binary # but the path the binary is writable by any authenticated user. # # C:\Users\lowpriv>sc qc